UCF STIG Viewer Logo

The Kubernetes API server must have anonymous authentication disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-254562 CNTR-R2-000160 SV-254562r918256_rule High
Description
The Kubernetes API Server controls Kubernetes via an API interface. A user who has access to the API essentially has root access to the entire Kubernetes cluster. To control access, users must be authenticated and authorized. By allowing anonymous connections, the controls put in place to secure the API can be bypassed. Setting anonymous authentication to "false" also disables unauthenticated requests from kubelets. While there are instances where anonymous connections may be needed (e.g., health checks) and Role-Based Access Controls (RBAC) are in place to limit the anonymous access, this access should be disabled, and only enabled when necessary.
STIG Date
Rancher Government Solutions RKE2 Security Technical Implementation Guide 2023-11-30

Details

Check Text ( C-58046r859254_chk )
Ensure anonymous-auth argument is set correctly.

Run this command on the RKE2 Control Plane:
/bin/ps -ef | grep kube-apiserver | grep -v grep

If --anonymous-auth is set to "true" or is not configured, this is a finding.
Fix Text (F-57995r918235_fix)
Edit the RKE2 Configuration File /etc/rancher/rke2/config.yaml on the RKE2 Control Plane and set the following "kube-apiserver-arg" argument:

- anonymous-auth=false

Once the configuration file is updated, restart the RKE2 Server. Run the command:
systemctl restart rke2-server